Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-9352
HistoryJun 02, 2017 - 12:00 a.m.

CVE-2017-9352

2017-06-0200:00:00
ubuntu.com
ubuntu.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

70.1%

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could
go into an infinite loop. This was addressed in
epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot
occur.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchwireshark< 2.2.6+g32dac6a-2UNKNOWN
ubuntu18.04noarchwireshark< 2.6.3-1~ubuntu18.04.1UNKNOWN
ubuntu14.04noarchwireshark< 2.6.3-1~ubuntu14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.6.3-1~ubuntu16.04.1UNKNOWN
ubuntu16.10noarchwireshark< 2.2.6+g32dac6a-2ubuntu0.16.10UNKNOWN
ubuntu17.04noarchwireshark< 2.2.6+g32dac6a-2ubuntu0.17.04UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

70.1%